Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-21BloombergThreat Hunter Team
SolarWinds Adviser Warned of Lax Security Years Before Hack
2020-12-18Trend MicroDavid Fiser
TeamTNT Now Deploying DDoS-Capable IRC Bot TNTbotinger
PerlBot TNTbotinger TeamTNT
2020-12-18MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers
SUNBURST SUPERNOVA TEARDROP UNC2452
2020-12-17ClearSkyClearSky Research Team
Pay2Kitten: Pay2Key Ransomware - A New Campaign by Fox Kitten
Pay2Key
2020-12-16QianxinRed Raindrop Team
中招目标首次披露:SolarWinds供应链攻击相关域名生成算法可破解!
SUNBURST
2020-12-15VMRayVMRay Labs Team
Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant)
2020-12-15ThreatConnectThreatConnect Research Team
Infrastructure Research and Hunting: Boiling the Domain Ocean
2020-12-15Github (sophos-cybersecurity)Sophos Cyber Security Team
solarwinds-threathunt
Cobalt Strike SUNBURST
2020-12-14BluelivAlberto Marín, Blueliv Labs Team, Carlos Rubio
Using Qiling Framework to Unpack TA505 packed samples
AndroMut Azorult Silence TinyMet
2020-12-14SymantecThreat Hunter Team
Sunburst: Supply Chain Attack Targets SolarWinds Users
SUNBURST TEARDROP
2020-12-12Twitter (MalwareHunterTeam)MalwareHunterTeam
Tweet on ITG18 android implant
LittleLooter
2020-12-11BlackberryBlackBerry Research and Intelligence team
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates
Cobalt Strike Mount Locker
2020-12-10Palo Alto Networks Unit 42Unit42
Threat Brief: FireEye Red Team Tool Breach
Cobalt Strike
2020-12-10QianxinRed Raindrop Team
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine
2020-12-10PICUS SecuritySüleyman Özarslan
Tactics, Techniques and Procedures (TTPs) Utilized by FireEye’s Red Team Tools
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-09CybereasonCybereason Nocturnus Team
MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign
DropBook JhoneRAT Molerat Loader Pierogi Quasar RAT SharpStage Spark
2020-12-09Github (fireeye)FireEye
Fireeye RED TEAM tool countermeasures
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-08Cobalt StrikeRaphael Mudge
A Red Teamer Plays with JARM
Cobalt Strike